EP2731369B1 - Terminal mobile et son procédé de contrôle - Google Patents
Terminal mobile et son procédé de contrôle Download PDFInfo
- Publication number
- EP2731369B1 EP2731369B1 EP13005118.8A EP13005118A EP2731369B1 EP 2731369 B1 EP2731369 B1 EP 2731369B1 EP 13005118 A EP13005118 A EP 13005118A EP 2731369 B1 EP2731369 B1 EP 2731369B1
- Authority
- EP
- European Patent Office
- Prior art keywords
- message
- electronic device
- mobile terminal
- received
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Not-in-force
Links
- 238000000034 method Methods 0.000 title claims description 35
- 238000004891 communication Methods 0.000 claims description 59
- 238000003058 natural language processing Methods 0.000 claims description 16
- 238000004422 calculation algorithm Methods 0.000 claims description 15
- 230000005540 biological transmission Effects 0.000 claims description 10
- 230000008859 change Effects 0.000 claims description 6
- 230000004044 response Effects 0.000 claims description 5
- 239000000284 extract Substances 0.000 claims description 3
- 230000006870 function Effects 0.000 description 14
- 230000000694 effects Effects 0.000 description 7
- 238000010295 mobile communication Methods 0.000 description 7
- 230000008569 process Effects 0.000 description 6
- 238000004458 analytical method Methods 0.000 description 4
- 210000003811 finger Anatomy 0.000 description 4
- 230000005236 sound signal Effects 0.000 description 4
- 238000005516 engineering process Methods 0.000 description 3
- 230000006872 improvement Effects 0.000 description 3
- 230000004048 modification Effects 0.000 description 3
- 238000012986 modification Methods 0.000 description 3
- 230000000007 visual effect Effects 0.000 description 3
- 241000282414 Homo sapiens Species 0.000 description 2
- 230000008901 benefit Effects 0.000 description 2
- 238000010586 diagram Methods 0.000 description 2
- 230000002708 enhancing effect Effects 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 229910001220 stainless steel Inorganic materials 0.000 description 2
- 239000010935 stainless steel Substances 0.000 description 2
- 239000010936 titanium Substances 0.000 description 2
- 241000238876 Acari Species 0.000 description 1
- RTAQQCXQSZGOHL-UHFFFAOYSA-N Titanium Chemical compound [Ti] RTAQQCXQSZGOHL-UHFFFAOYSA-N 0.000 description 1
- 230000001133 acceleration Effects 0.000 description 1
- 230000004913 activation Effects 0.000 description 1
- 238000003491 array Methods 0.000 description 1
- 238000013473 artificial intelligence Methods 0.000 description 1
- 238000006243 chemical reaction Methods 0.000 description 1
- 239000003795 chemical substances by application Substances 0.000 description 1
- 238000013500 data storage Methods 0.000 description 1
- 230000009849 deactivation Effects 0.000 description 1
- 230000001419 dependent effect Effects 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 230000005684 electric field Effects 0.000 description 1
- 239000010408 film Substances 0.000 description 1
- 238000001746 injection moulding Methods 0.000 description 1
- 238000009434 installation Methods 0.000 description 1
- 239000004973 liquid crystal related substance Substances 0.000 description 1
- 238000007726 management method Methods 0.000 description 1
- 239000007769 metal material Substances 0.000 description 1
- 210000003205 muscle Anatomy 0.000 description 1
- 230000010355 oscillation Effects 0.000 description 1
- 238000003909 pattern recognition Methods 0.000 description 1
- 230000035807 sensation Effects 0.000 description 1
- 239000007921 spray Substances 0.000 description 1
- 230000003068 static effect Effects 0.000 description 1
- 230000000638 stimulation Effects 0.000 description 1
- 230000001629 suppression Effects 0.000 description 1
- 229920003002 synthetic resin Polymers 0.000 description 1
- 239000000057 synthetic resin Substances 0.000 description 1
- 239000010409 thin film Substances 0.000 description 1
- 210000003813 thumb Anatomy 0.000 description 1
- 229910052719 titanium Inorganic materials 0.000 description 1
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/34—User authentication involving the use of external additional devices, e.g. dongles or smart cards
- G06F21/35—User authentication involving the use of external additional devices, e.g. dongles or smart cards communicating wirelessly
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/06—Authentication
- H04W12/068—Authentication using credential vaults, e.g. password manager applications or one time password [OTP] applications
Definitions
- the mobile terminal can support more complicated functions such as capturing images or video, reproducing music or video files, playing games, receiving broadcast signals, and the like.
- the mobile terminal may be embodied in the form of a multimedia player or device.
- Efforts are ongoing to support and increase the functionality of mobile terminals. Such efforts include software and hardware improvements, as well as changes and improvements in the structural components which form the mobile terminal.
- the controller may transmit a message including the detected information to the electronic device selectively according to a user setting.
- the records of performing the control operation may include a message transmission record or a message check record according to the control command received from the electronic device, and the controller may display a message window indicating a message transmission result or a message check result according to the control command received from the electronic device such that it is discriminated from other message windows.
- the A/V input unit 120 may include a camera 121 and a microphone 122.
- the camera 121 processes image frames of still pictures or video obtained by an image sensor in a video capturing mode or an image capturing mode.
- the image frames processed by the camera 121 may be displayed on a display unit 151.
- the processed image frames may be stored in the memory 160 or transmitted to the outside via the wireless communication unit 110.
- Two or more cameras 121 may be provided according to a usage environment.
- the microphone 122 may process an audio signal input from an external source into electrical voice data in a phone call mode, a recording mode, a voice recognition mode, and the like.
- the audio (voice) data processed by the microphone 122 may be converted for output into a format transmittable to a mobile communication base station via the mobile communication module 112 in case of the phone call mode.
- the microphone 122 may implement various types of noise canceling (or suppression) algorithms to cancel (or suppress) noise or interference generated in the course of receiving and transmitting audio signals.
- a corresponding signal (signals) are transmitted to a touch controller.
- the touch controller processes the signals transmitted from the touch sensor and transmits corresponding data to the controller 180. Accordingly, the controller 180 may recognize which portion of the display unit 151 has been touched.
- the proximity sensor 141 senses a proximity touch and a proximity touch pattern (e.g., a proximity touch distance, a proximity touch speed, a proximity touch time, a proximity touch position, a proximity touch movement state, or the like), and information corresponding to the detected proximity touch operation and the proximity touch pattern can be outputted to the touch screen.
- a proximity touch and a proximity touch pattern e.g., a proximity touch distance, a proximity touch speed, a proximity touch time, a proximity touch position, a proximity touch movement state, or the like
- the memory 160 may store software programs used for the processing and controlling operations performed by the controller 180, or may temporarily store data (e.g., a phonebook, messages, still images, video, etc.) that are inputted or outputted. In addition, the memory 160 may store data regarding various patterns of vibrations and audio signals outputted when a touch is inputted to the touch screen.
- the interface unit 170 may serve as a passage to allow power from the cradle to be supplied therethrough to the mobile terminal 100 or may serve as a passage to allow various command signals inputted by the user from the cradle to be transferred to the mobile terminal therethrough.
- Various command signals or power inputted from the cradle may operate as signals for recognizing that the mobile terminal is properly mounted on the cradle.
- the display unit 151 or the touch pad may be configured to sense touch scrolling.
- the user may move a cursor or a pointer positioned on an entity, e.g., an icon or the like, displayed on the display unit 151 by scrolling the display unit 151 or the touch pad.
- a path along which the user's fingers move may be visually displayed on the display unit 151. This may be useful in editing an image displayed on the display unit 151.
- the user input unit 130 is manipulated to receive commands for controlling the operation of the mobile terminal 100, and may include a plurality of manipulation units 131 and 132.
- An audio output unit 152' may be additionally disposed on the rear surface of the terminal body.
- the rear audio output unit 152' may implement a stereoscopic function along with the audio output module 152 (See FIG. 2A ), and may be used for implementing a speaker phone mode during call communication.
- the touch pad 135 is operated in relation to the display unit 151.
- the touch pad 135 may be disposed to be parallel to the rear side of the display unit 151.
- the touch pad 135 may have the same size as or smaller than the display unit 151.
- the mobile terminal 100 and a control method thereof capable of enhancing user convenience in controlling the mobile terminal 100 by using an electronic device will be described in detail with reference to the accompanying drawings.
- the message received from the electronic device may include authentication information, may include a control command, or may include both authentication information and a control command.
- the electronic device may be an electronic device previously set by the user of the mobile terminal 100 or may be a certain electronic device not set by the user. If the user wants to remotely connect the mobile terminal 100 only to a pre-set electronic device, when the wireless communication unit 110 receives authentication information from an electronic device which has not been set, the controller 180 may disregard the received authentication information.
- the authenticating unit 182 may determine whether text data used as authentication information is included in the message received from the electronic device. In the case in which text data is included in the received message, the authenticating unit 182 may perform user authentication. Also, the authenticating unit 182 may transmit a message indicating that user authentication was performed, to the electronic device.
- step S130 a control operation is performed in response to a control command included in the received message in step S130, and a message indicating the results of performing the control operation is transmitted to the electronic device in step S140.
- control command may be included in the message received from the electronic device. Also, the control command may be received through a different method, rather than a message. Also, the control command may be included in the form of text data in the message or may be included in the form of at least one of image data and voice data.
- the controller 180 may detect at least one of information related to a generated event and information stored in the memory 160 (please see FIG. 1 ), and transmit the detected information to the electronic device.
- the controller 180 may install a new application or change a user interface of a home screen.
- the mobile terminal 100 may perform user authentication on the electronic device by using the text data included in the message received from the electronic device. Namely, since user authentication is performed without performing a complicated authentication procedure, a user manipulation may be reduced in performing the authentication procedure. As a result, battery resource of the mobile terminal 100 can be effectively used.
- the mobile terminal 100 may be controlled by using the electronic device.
- event information occurring in the mobile terminal 100 of the user can be checked by using the electronic device (e.g., a tablet PC or a mobile terminal of a different user).
- the electronic device e.g., a tablet PC or a mobile terminal of a different user.
- a message including authentication information is received from an electronic device in step S120.
- content already described above with reference to FIG. 3 will be omitted.
- the authentication information may be included in various forms in the message.
- the authenticating unit 182 may determine whether pre-set first text data is included in the message received from the electronic device.
- the authenticating unit 182 may determine a message to be received thereafter as a general message (S240).
- the authenticating unit 182 may perform user authentication on the electronic device (S250).
- FIGS. 8 and 9 are conceptual views illustrating a user interface of the mobile terminal when authentication of a user of an electronic device continuously fails.
- the mobile terminal 100 includes the wireless communication unit 110 (please see FIG. 1 ), the authenticating unit 182 (please see FIG. 1 ), the controller 180 (please see FIG. 1 ), and the display unit 151 (please see FIG. 1 ).
- the wireless communication unit 110 may transmit a temporary password to a previously designated e-mail address. Thereafter, referring to FIG. 9(b) , a seventh message 257 including second text data (e.g., "123123”) may be received from the electronic device. When the second text data included in the seventh message 257 does not correspond to a password, the authenticating unit 182 may transmit a temporary password to the previously designated e-mail address. Also, the wireless communication unit 110 may transmit an eighth message 258 indicating that a temporary password has been transmitted to the previously designated e-mail address, to the electronic device.
- second text data e.g., "123123
- step (S420) of performing a control operation and step (S430) of transmitting a message indicating results of performing the control operation to the electronic device are performed.
- FIGS. 11 through 13 are conceptual views illustrating a user interface of the mobile terminal in case of receiving a control command from an electronic device.
- the mobile terminal 100 includes the wireless communication unit 110 (please see FIG. 1 ), the authenticating unit 182 (please see FIG. 1 ), the controller 180 (please see FIG. 1 ), and the display unit 151 (please see FIG. 1 ).
- the controller 180 may search the memory 160 for contact number information of the "TOM”. Thereafter, the wireless communication unit 110 may transmit a second message 262 including searched contact number information to the electronic device.
- a certain counterpart e.g., "TOM”
- FIGS. 14 and 15 are conceptual views illustrating a user interface when records of performing a control operation according to a control command received from an electronic device are displayed on the mobile terminal.
- the mobile terminal 100 includes the wireless communication unit 110 (please see FIG. 1 ), the authenticating unit 182 (please see FIG. 1 ), the controller 180 (please see FIG. 1 ), and the display unit 151 (please see FIG. 1 ).
- a configuration screen for receiving condition and configuration information for executing a remote connection to the electronic device may be displayed on the display unit 151.
- the user may set at least one of whether to use an IA remote information service, an IA access password, a method for receiving a password when a password is wrong, and an IA remote access maintaining duration.
- the controller 180 may display records of performing a control operation on the display unit 151.
- the controller 180 may display information regarding a selected control operation on the display unit 151 as illustrated in FIG. 15(c) .
- the controller 180 may display a message window 274 indicating a message checked by the user through the electronic device and a message window 274 indicating a message transmitted by the user by using the electronic device on the display unit 151.
- the third text data refers to text data previously set for terminating a remote connection to the electronic device.
- the controller 180 may determine whether the third text data is included in a message received from the electronic device.
- the controller 180 may terminate the remote connection to the electronic device (S520). Namely, the controller 180 may disregard a control command received from the electronic device until when user authentication with respect to the electronic device is newly performed. Thereafter, the controller 180 may determine a message received from the electronic device, as a general message.
- the controller 180 may perform a control operation on the basis of a control command included in a message received from the electronic device (S530).
- the wireless communication unit 110 may transmit a second message 292 indicating that the remote connection is terminated to the electronic device. This step may be omitted.
- the controller 180 may terminate the remote connection to the electronic device, or after the last message is received from the electronic device, when the pre-set period of time has elapsed, the controller 180 may terminate the remote connection to the electronic device.
- the wireless communication unit 110 may transmit a second message 292 indicating that the remote connection is terminated, to the electronic device. This step may be omitted.
- the wireless communication unit 110 may transmit a message indicating that the remote connection will be terminated after the lapse of the pre-set period of time (e.g., "remote connection will be terminated in one minute") to the electronic device, before the pre-set time on the basis of a point in time at which the remote connection is terminated.
- the pre-set period of time e.g., "remote connection will be terminated in one minute
- the foregoing method may be implemented as codes that can be read by a processor in a program-recorded medium.
- the processor-readable medium may include a ROM, a RAM, a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like.
- the processor-readable medium also includes implementations in the form of carrier waves or signals (e.g., transmission via the Internet).
- the computer may include a controller of a terminal.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Theoretical Computer Science (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Computing Systems (AREA)
- Telephone Function (AREA)
Claims (15)
- Terminal mobile comprenant :une mémoire (160),une unité de communication sans fil (110) configurée pour recevoir au moins l'un d'informations d'authentification et d'un message provenant d'un dispositif électronique externe ;une unité d'authentification (182) configurée pour réaliser une authentification d'utilisateur par utilisation des informations d'authentification reçues du dispositif électronique ; etun contrôleur (180) configuré, lorsque l'authentification d'utilisateur est réalisée, pour réaliser une opération de commande en réponse à une instruction de commande comprise dans le message reçu, et transmettre un message indiquant le résultat de réalisation de l'opération de commande au dispositif électronique,dans lequel le contrôleur récupère au moins une parmi des informations concernant un événement généré et des informations stockées dans la mémoire sur la base de l'instruction de commande, et transmet le message comprenant les informations récupérées au dispositif électronique.
- Terminal mobile selon la revendication 1, dans lequel l'unité d'authentification (182) réalise une authentification d'utilisateur par utilisation d'au moins une parmi des données d'image, des données audio et des données de texte comprises dans le message reçu du dispositif électronique.
- Terminal mobile selon la revendication 2, dans lequel l'unité d'authentification (182) détermine si le message reçu du dispositif électronique comprend des premières données de texte prédéfinies, et détermine s'il faut reconnaître le message reçu comme message précédent pour démarrer une authentification d'utilisateur selon les résultats de détermination.
- Terminal mobile selon la revendication 3, dans lequel lorsque le message reçu est reconnu comme message précédent pour une authentification d'utilisateur, l'unité d'authentification (182) détermine s'il faut réaliser une authentification d'utilisateur selon le point de savoir si des deuxièmes données de texte utilisées comme mot de passe sont comprises dans le message reçu.
- Terminal mobile selon la revendication 4,
dans lequel lorsqu'une authentification d'utilisateur échoue de manière continue un nombre prédéfini de fois, l'unité d'authentification (182) stocke des informations d'identification du dispositif électronique dans la mémoire de façon à filtrer un message reçu du dispositif électronique. - Terminal mobile selon l'une quelconque des revendications 1 à 5, dans lequel le contrôleur extrait une instruction de commande comprise dans le message reçu par utilisation d'un algorithme de traitement du langage naturel, NLP.
- Terminal mobile selon la revendication 6, dans lequel le contrôleur installe une nouvelle application ou change une interface utilisateur d'un écran d'accueil sur la base de l'instruction de commande.
- Terminal mobile selon l'une quelconque des revendications 1 à 7, comprenant en outre :une unité d'affichage (151),dans lequel le contrôleur affiche des enregistrements de réalisation de l'opération de commande sur l'unité d'affichage et, lorsqu'au moins l'un des enregistrements de réalisation de l'opération de commande affichés sur l'unité d'affichage est sélectionné, le contrôleur affiche des informations se rapportant à l'opération de commande sélectionnée sur l'unité d'affichage.
- Terminal mobile selon la revendication 8, dans lequel le contrôleur affiche des informations de notification (282) indiquant la présence d'historique de réalisation d'authentification d'utilisateur par le dispositif électronique sur l'unité d'affichage.
- Terminal mobile selon la revendication 9, dans lequel les enregistrements de réalisation de l'opération de commande comprennent un enregistrement de transmission de message ou un enregistrement de vérification de message selon l'instruction de commande reçue du dispositif électronique, et
le contrôleur affiche une fenêtre de message indiquant un résultat de transmission de message ou un résultat de vérification de message selon l'instruction de commande reçue du dispositif électronique de telle sorte qu'elle est discriminée des autres fenêtres de message. - Terminal mobile selon l'une quelconque des revendications 1 à 10, dans lequel le contrôleur détermine si des troisièmes données de texte prédéfinies sont comprises dans le message reçu du dispositif électronique, et
lorsque les troisièmes données de texte sont comprises dans le message reçu, le contrôleur ignore une instruction de commande reçue du dispositif électronique jusqu'à ce qu'une authentification d'utilisateur soit de nouveau réalisée. - Terminal mobile selon l'une quelconque des revendications 1 à 11, comprenant en outre :un corps,dans lequel les informations récupérées comprennent au moins une parmi des informations d'emplacement du corps, des informations de numéro de contact stockées dans la mémoire, des informations d'emploi du temps stockées dans la mémoire, des informations de message reçues d'un homologue, et des informations d'historique d'appel.
- Terminal mobile selon l'une quelconque des revendications 1 à 11, dans lequel après la réalisation d'une authentification d'utilisateur, lorsqu'une période prédéfinie s'est écoulée, le contrôleur ignore une instruction de commande reçue du dispositif électronique jusqu'à ce qu'une authentification d'utilisateur supplémentaire soit réalisée.
- Procédé de commande d'un terminal mobile, le procédé comprenant :recevoir au moins l'un d'informations d'authentification et d'un message provenant d'un dispositif électronique externe ;réaliser une authentification d'utilisateur par utilisation des informations d'authentification reçues du dispositif électronique ;après la réalisation de l'authentification d'utilisateur,réaliser (S420) une opération de commande en réponse à une instruction de commande comprise dans le message reçu, comprenant la récupération d'au moins une parmi des informations concernant un événement généré et des informations stockées dans la mémoire sur la base de l'instruction de commande ; ettransmettre (S430) un message indiquant des résultats de réalisation de l'opération de commande et comprenant les informations récupérées au dispositif électronique.
- Procédé de commande selon la revendication 14, comprenant en outre :afficher des enregistrements de réalisation de l'opération de commande sur une unité d'affichage ; etlorsqu'au moins un des enregistrements de réalisation de l'opération de commande affichés sur l'unité d'affichage est sélectionné, afficher des informations se rapportant à l'opération de commande sélectionnée sur l'unité d'affichage.
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
KR20120125480 | 2012-11-07 | ||
KR1020130046963A KR102111456B1 (ko) | 2012-11-07 | 2013-04-26 | 이동 단말기 및 그것의 제어 방법 |
Publications (2)
Publication Number | Publication Date |
---|---|
EP2731369A1 EP2731369A1 (fr) | 2014-05-14 |
EP2731369B1 true EP2731369B1 (fr) | 2017-07-26 |
Family
ID=49553975
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
EP13005118.8A Not-in-force EP2731369B1 (fr) | 2012-11-07 | 2013-10-28 | Terminal mobile et son procédé de contrôle |
Country Status (3)
Country | Link |
---|---|
US (1) | US9183372B2 (fr) |
EP (1) | EP2731369B1 (fr) |
CN (1) | CN103813006A (fr) |
Families Citing this family (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9722984B2 (en) * | 2014-01-30 | 2017-08-01 | Netiq Corporation | Proximity-based authentication |
US20150327029A1 (en) * | 2014-05-09 | 2015-11-12 | TollShare, Inc. | Text messaging to devices |
US9305155B1 (en) * | 2015-02-12 | 2016-04-05 | United Services Automobile Association (Usaa) | Toggling biometric authentication |
KR101682880B1 (ko) * | 2015-03-19 | 2016-12-20 | 현대자동차주식회사 | 차량 및 이를 포함하는 원격 차량 조작 시스템 |
US20170061005A1 (en) * | 2015-08-25 | 2017-03-02 | Google Inc. | Automatic Background Information Retrieval and Profile Updating |
US10284503B2 (en) * | 2015-09-25 | 2019-05-07 | Lg Electronics Inc. | Mobile terminal and control method thereof |
Family Cites Families (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US6609198B1 (en) | 1999-08-05 | 2003-08-19 | Sun Microsystems, Inc. | Log-on service providing credential level change without loss of session continuity |
US6301484B1 (en) | 1999-08-31 | 2001-10-09 | Qualcomm Incorporated | Method and apparatus for remote activation of wireless device features using short message services (SMS) |
US20030070074A1 (en) * | 2000-03-17 | 2003-04-10 | Avner Geller | Method and system for authentication |
US8958848B2 (en) * | 2008-04-08 | 2015-02-17 | Lg Electronics Inc. | Mobile terminal and menu control method thereof |
US20120150748A1 (en) * | 2010-12-14 | 2012-06-14 | Xtreme Mobility Inc. | System and method for authenticating transactions through a mobile device |
US20140156531A1 (en) * | 2010-12-14 | 2014-06-05 | Salt Technology Inc. | System and Method for Authenticating Transactions Through a Mobile Device |
US8793780B2 (en) * | 2011-04-11 | 2014-07-29 | Blackberry Limited | Mitigation of application-level distributed denial-of-service attacks |
-
2013
- 2013-10-10 US US14/051,068 patent/US9183372B2/en not_active Expired - Fee Related
- 2013-10-28 EP EP13005118.8A patent/EP2731369B1/fr not_active Not-in-force
- 2013-10-30 CN CN201310525039.0A patent/CN103813006A/zh active Pending
Non-Patent Citations (1)
Title |
---|
None * |
Also Published As
Publication number | Publication date |
---|---|
EP2731369A1 (fr) | 2014-05-14 |
US20140130143A1 (en) | 2014-05-08 |
US9183372B2 (en) | 2015-11-10 |
CN103813006A (zh) | 2014-05-21 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11886695B2 (en) | Notification processing method and electronic device | |
US10719119B2 (en) | Mobile terminal and method for controlling the same | |
US8928723B2 (en) | Mobile terminal and control method thereof | |
US8850340B2 (en) | Mobile terminal and method of providing user interface using the same | |
EP3148166B1 (fr) | Terminal mobile et son procédé de commande | |
US10423306B2 (en) | Mobile terminal and control method thereof | |
EP3719623A1 (fr) | Procédé d'affichage d'icône d'application, terminal et support d'informations lisible par ordinateur | |
EP2731369B1 (fr) | Terminal mobile et son procédé de contrôle | |
EP2731028A2 (fr) | Terminal mobile et son procédé de contrôle | |
EP3343343A1 (fr) | Terminal mobile et son procédé de commande | |
EP2733627A2 (fr) | Interface pour un terminal mobile | |
KR20150086032A (ko) | 이동 단말기 및 이의 제어방법 | |
US9462428B2 (en) | Mobile terminal, communication system and method of managing missing mode using same | |
EP3542523B1 (fr) | Terminal mobile et procédé de commande associé | |
US20170026831A1 (en) | Mobile terminal and method of controlling the same | |
US20140007013A1 (en) | Mobile terminal and control method thereof | |
KR20140061161A (ko) | 이동 단말기 및 이의 제어 방법 | |
US10042689B2 (en) | Mobile terminal and method of controlling the same | |
US9967720B2 (en) | Mobile terminal and method for controlling the same | |
KR102111456B1 (ko) | 이동 단말기 및 그것의 제어 방법 | |
KR20130123717A (ko) | 이동 단말기, 그 제어 방법 및 시스템 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PUAI | Public reference made under article 153(3) epc to a published international application that has entered the european phase |
Free format text: ORIGINAL CODE: 0009012 |
|
17P | Request for examination filed |
Effective date: 20131028 |
|
AK | Designated contracting states |
Kind code of ref document: A1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
AX | Request for extension of the european patent |
Extension state: BA ME |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R079 Ref document number: 602013023930 Country of ref document: DE Free format text: PREVIOUS MAIN CLASS: H04W0008240000 Ipc: H04L0029060000 |
|
GRAP | Despatch of communication of intention to grant a patent |
Free format text: ORIGINAL CODE: EPIDOSNIGR1 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: GRANT OF PATENT IS INTENDED |
|
RIC1 | Information provided on ipc code assigned before grant |
Ipc: H04W 8/24 20090101ALI20170123BHEP Ipc: G06F 21/35 20130101ALI20170123BHEP Ipc: H04W 12/06 20090101ALI20170123BHEP Ipc: H04L 29/06 20060101AFI20170123BHEP |
|
INTG | Intention to grant announced |
Effective date: 20170214 |
|
GRAS | Grant fee paid |
Free format text: ORIGINAL CODE: EPIDOSNIGR3 |
|
GRAA | (expected) grant |
Free format text: ORIGINAL CODE: 0009210 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: THE PATENT HAS BEEN GRANTED |
|
AK | Designated contracting states |
Kind code of ref document: B1 Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR |
|
REG | Reference to a national code |
Ref country code: GB Ref legal event code: FG4D |
|
REG | Reference to a national code |
Ref country code: CH Ref legal event code: EP |
|
REG | Reference to a national code |
Ref country code: AT Ref legal event code: REF Ref document number: 913246 Country of ref document: AT Kind code of ref document: T Effective date: 20170815 |
|
REG | Reference to a national code |
Ref country code: IE Ref legal event code: FG4D |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R096 Ref document number: 602013023930 Country of ref document: DE |
|
REG | Reference to a national code |
Ref country code: FR Ref legal event code: PLFP Year of fee payment: 5 |
|
REG | Reference to a national code |
Ref country code: NL Ref legal event code: MP Effective date: 20170726 |
|
REG | Reference to a national code |
Ref country code: LT Ref legal event code: MG4D |
|
REG | Reference to a national code |
Ref country code: AT Ref legal event code: MK05 Ref document number: 913246 Country of ref document: AT Kind code of ref document: T Effective date: 20170726 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: NL Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: AT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: HR Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: LT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: FI Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: NO Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20171026 Ref country code: SE Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: PL Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: GR Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20171027 Ref country code: IS Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20171126 Ref country code: BG Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20171026 Ref country code: LV Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: RS Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: ES Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: RO Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: DK Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: CZ Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R097 Ref document number: 602013023930 Country of ref document: DE |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: EE Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: IT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: MC Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: SK Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: SM Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 |
|
REG | Reference to a national code |
Ref country code: CH Ref legal event code: PL |
|
PLBE | No opposition filed within time limit |
Free format text: ORIGINAL CODE: 0009261 |
|
STAA | Information on the status of an ep patent application or granted ep patent |
Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT |
|
26N | No opposition filed |
Effective date: 20180430 |
|
REG | Reference to a national code |
Ref country code: IE Ref legal event code: MM4A |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: CH Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20171031 Ref country code: LI Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20171031 Ref country code: LU Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20171028 |
|
REG | Reference to a national code |
Ref country code: BE Ref legal event code: MM Effective date: 20171031 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: SI Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 Ref country code: BE Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20171031 |
|
REG | Reference to a national code |
Ref country code: FR Ref legal event code: PLFP Year of fee payment: 6 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: MT Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20171028 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: IE Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20171028 |
|
PGFP | Annual fee paid to national office [announced via postgrant information from national office to epo] |
Ref country code: FR Payment date: 20180910 Year of fee payment: 6 |
|
PGFP | Annual fee paid to national office [announced via postgrant information from national office to epo] |
Ref country code: GB Payment date: 20180906 Year of fee payment: 6 |
|
PGFP | Annual fee paid to national office [announced via postgrant information from national office to epo] |
Ref country code: DE Payment date: 20180905 Year of fee payment: 6 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: HU Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO Effective date: 20131028 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: CY Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20170726 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: MK Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: TR Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 |
|
REG | Reference to a national code |
Ref country code: DE Ref legal event code: R119 Ref document number: 602013023930 Country of ref document: DE |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: PT Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: DE Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20200501 Ref country code: AL Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT Effective date: 20170726 |
|
GBPC | Gb: european patent ceased through non-payment of renewal fee |
Effective date: 20191028 |
|
PG25 | Lapsed in a contracting state [announced via postgrant information from national office to epo] |
Ref country code: GB Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20191028 Ref country code: FR Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES Effective date: 20191031 |